cpe:/o:microsoft:windows_10:- cpe:/o:microsoft:windows_10:1607 cpe:/o:microsoft:windows_10:1703 cpe:/o:microsoft:windows_10:1709 cpe:/o:microsoft:windows_10:1803 cpe:/o:microsoft:windows_7:-:sp1 cpe:/o:microsoft:windows_8.1:- cpe:/o:microsoft:windows_rt_8.1:- cpe:/o:microsoft:windows_server_2008:-:sp2 cpe:/o:microsoft:windows_server_2008:r2:sp1:~~~~x64~ cpe:/o:microsoft:windows_server_2012:- cpe:/o:microsoft:windows_server_2012:r2 cpe:/o:microsoft:windows_server_2016:- cpe:/o:microsoft:windows_server_2016:1709 cpe:/o:microsoft:windows_server_2016:1803 CVE-2018-8348 2018-08-15T13:29:05.097-04:00 2018-09-06T15:59:36.417-04:00 1.9 LOCAL MEDIUM NONE PARTIAL NONE NONE http://nvd.nist.gov 2018-09-06T11:53:45.937-04:00 BID 104992 CONFIRM https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8348 An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8341.